Report - cyz1qjhkwya.exe

RedLine stealer[m] Emotet VMProtect Malicious Library AntiDebug AntiVM PE File PE32
ScreenShot
Created 2021.12.22 11:11 Machine s1_win7_x6403
Filename cyz1qjhkwya.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
11.2
ZERO API file : malware
VT API (file) 24 detected (AIDetect, malware1, malicious, high confidence, Unsafe, Save, ZexaF, @FW@a04f, Attribute, HighConfidence, FileRepMalware, VMProtBad, Static AI, Malicious PE, Score, Sabsik, ET#98%, RDMK, cmRtazqj4Mnoc84W, euzNgP5Shtm, susgen, confidence)
md5 24d7b3e065cb0570a44a101641acd8b4
sha256 75d85fc34ed91e2de083d9342c41e2966bce7beab75732e3e1316ee62e550e9c
ssdeep 98304:7Lvb/QGhKIfwr8FUZ3Q1MofEmRXno8/gYqKbGgHsN9EkvvaCiSuhgDm59Lo0:Pb/D3m8FUdhqRXno8/gYqms3qtli+Lo
imphash 43ebd164867e0481f2f3baae2a7cf5a5
impfuzzy 6:QAZQ7VSNxb/JLGDgJLgJtXIKFJQQZ/OIA+m1BJAEnERGDfA7VSNLAcPh/MKm:nQ5kBZGoQtXJxZGb9AJcDfA5kLfP9m
  Network IP location

Signature (25cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice One or more potentially interesting buffers were extracted
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice The executable is likely packed with VMProtect
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
danger RedLine_Stealer_m_Zero RedLine stealer memory
danger Win32_Trojan_Emotet_2_Zero Win32 Trojan Emotet binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch VMProtect_Zero VMProtect packed file binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
31.131.254.105 RU OOO Network of data-centers Selectel 31.131.254.105 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0xe02000 Sleep
WTSAPI32.dll
 0xe02008 WTSSendMessageW
KERNEL32.dll
 0xe02010 VirtualQuery
USER32.dll
 0xe02018 GetProcessWindowStation
KERNEL32.dll
 0xe02020 LocalAlloc
 0xe02024 LocalFree
 0xe02028 GetModuleFileNameW
 0xe0202c GetProcessAffinityMask
 0xe02030 SetProcessAffinityMask
 0xe02034 SetThreadAffinityMask
 0xe02038 Sleep
 0xe0203c ExitProcess
 0xe02040 FreeLibrary
 0xe02044 LoadLibraryA
 0xe02048 GetModuleHandleA
 0xe0204c GetProcAddress
USER32.dll
 0xe02054 GetProcessWindowStation
 0xe02058 GetUserObjectInformationW

EAT(Export Address Table) Library



Similarity measure (PE file only) - Checking for service failure